Analysis
-
max time kernel
142s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2022 07:07
Static task
static1
General
-
Target
3e29d7d94eaa47acb8fdeb9606515e7ec87d1fb53cb84115a120b864163a6851.exe
-
Size
375KB
-
MD5
9fe61722192294ea4829718380e69c15
-
SHA1
8e52d45daee59316f8880e87605cbac5a89185b3
-
SHA256
3e29d7d94eaa47acb8fdeb9606515e7ec87d1fb53cb84115a120b864163a6851
-
SHA512
d8d5dc588fa35f313818caaeb6ab044d41d3ed6e4f6d174b199f140ddcee17b05d61889a3df86427246080ccc17fe6687923d9a7ff1a257fba34c5ddca8de998
-
SSDEEP
6144:sv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:s4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 9 IoCs
resource yara_rule behavioral1/memory/1944-136-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1944-137-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1944-138-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2684-153-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2684-154-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4924-155-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2684-159-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4220-176-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/5092-177-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 4 IoCs
pid Process 4924 SQLSerasi.exe 2684 SQLSerasi.exe 4220 SQLSerasi.exe 5092 SQLSerasi.exe -
resource yara_rule behavioral1/memory/1944-133-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1944-136-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1944-137-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1944-138-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2684-150-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2684-153-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2684-154-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4924-155-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2684-159-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4220-176-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/5092-177-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 3e29d7d94eaa47acb8fdeb9606515e7ec87d1fb53cb84115a120b864163a6851.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 3e29d7d94eaa47acb8fdeb9606515e7ec87d1fb53cb84115a120b864163a6851.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 3e29d7d94eaa47acb8fdeb9606515e7ec87d1fb53cb84115a120b864163a6851.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2040 2684 WerFault.exe 84 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1944 3e29d7d94eaa47acb8fdeb9606515e7ec87d1fb53cb84115a120b864163a6851.exe Token: SeDebugPrivilege 4924 SQLSerasi.exe Token: SeDebugPrivilege 2684 SQLSerasi.exe Token: SeDebugPrivilege 2684 SQLSerasi.exe Token: SeDebugPrivilege 2684 SQLSerasi.exe Token: SeDebugPrivilege 4220 SQLSerasi.exe Token: SeDebugPrivilege 5092 SQLSerasi.exe Token: SeDebugPrivilege 4220 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1944 wrote to memory of 4924 1944 3e29d7d94eaa47acb8fdeb9606515e7ec87d1fb53cb84115a120b864163a6851.exe 83 PID 1944 wrote to memory of 4924 1944 3e29d7d94eaa47acb8fdeb9606515e7ec87d1fb53cb84115a120b864163a6851.exe 83 PID 1944 wrote to memory of 4924 1944 3e29d7d94eaa47acb8fdeb9606515e7ec87d1fb53cb84115a120b864163a6851.exe 83 PID 2684 wrote to memory of 4220 2684 SQLSerasi.exe 85 PID 2684 wrote to memory of 4220 2684 SQLSerasi.exe 85 PID 2684 wrote to memory of 4220 2684 SQLSerasi.exe 85 PID 2684 wrote to memory of 5092 2684 SQLSerasi.exe 87 PID 2684 wrote to memory of 5092 2684 SQLSerasi.exe 87 PID 2684 wrote to memory of 5092 2684 SQLSerasi.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e29d7d94eaa47acb8fdeb9606515e7ec87d1fb53cb84115a120b864163a6851.exe"C:\Users\Admin\AppData\Local\Temp\3e29d7d94eaa47acb8fdeb9606515e7ec87d1fb53cb84115a120b864163a6851.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 5722⤵
- Program crash
PID:2040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2684 -ip 26841⤵PID:4204
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD52adc1b20fe474d905d437d46b44cb043
SHA19bd789a49959acfed64ac4baa87b26abf09111e3
SHA256de18b7dc87699cc5fecf2b72e6bff00ad2a032880f84045df2afccd1f21ae24d
SHA5123378cc6a3c858b13b2b4f5ca0c29ed772397fadc2d5a5b24b50939b99cce3fb60ea6f8afb2a7f3b6403c8fa8ffd7e3a6e8866f84eeb500e444f0bb74a16e8e50
-
Filesize
39.4MB
MD52adc1b20fe474d905d437d46b44cb043
SHA19bd789a49959acfed64ac4baa87b26abf09111e3
SHA256de18b7dc87699cc5fecf2b72e6bff00ad2a032880f84045df2afccd1f21ae24d
SHA5123378cc6a3c858b13b2b4f5ca0c29ed772397fadc2d5a5b24b50939b99cce3fb60ea6f8afb2a7f3b6403c8fa8ffd7e3a6e8866f84eeb500e444f0bb74a16e8e50
-
Filesize
39.4MB
MD52adc1b20fe474d905d437d46b44cb043
SHA19bd789a49959acfed64ac4baa87b26abf09111e3
SHA256de18b7dc87699cc5fecf2b72e6bff00ad2a032880f84045df2afccd1f21ae24d
SHA5123378cc6a3c858b13b2b4f5ca0c29ed772397fadc2d5a5b24b50939b99cce3fb60ea6f8afb2a7f3b6403c8fa8ffd7e3a6e8866f84eeb500e444f0bb74a16e8e50
-
Filesize
39.4MB
MD52adc1b20fe474d905d437d46b44cb043
SHA19bd789a49959acfed64ac4baa87b26abf09111e3
SHA256de18b7dc87699cc5fecf2b72e6bff00ad2a032880f84045df2afccd1f21ae24d
SHA5123378cc6a3c858b13b2b4f5ca0c29ed772397fadc2d5a5b24b50939b99cce3fb60ea6f8afb2a7f3b6403c8fa8ffd7e3a6e8866f84eeb500e444f0bb74a16e8e50
-
Filesize
39.4MB
MD52adc1b20fe474d905d437d46b44cb043
SHA19bd789a49959acfed64ac4baa87b26abf09111e3
SHA256de18b7dc87699cc5fecf2b72e6bff00ad2a032880f84045df2afccd1f21ae24d
SHA5123378cc6a3c858b13b2b4f5ca0c29ed772397fadc2d5a5b24b50939b99cce3fb60ea6f8afb2a7f3b6403c8fa8ffd7e3a6e8866f84eeb500e444f0bb74a16e8e50